Trojan

What is “Trojan:MSIL/AgenTesla.SS!MTB”?

Malware Removal

The Trojan:MSIL/AgenTesla.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/AgenTesla.SS!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:MSIL/AgenTesla.SS!MTB?


File Info:

crc32: 175CA271
md5: d44b60073fdcc3ac941573423e5b369d
name: D44B60073FDCC3AC941573423E5B369D.mlw
sha1: e62c1c8467f82e74db58be80b13211cc6f167db0
sha256: 002376c2a342aa8e8ceb9b8f98b78afe510ad2872ead422b67de2371b2f4866f
sha512: 0db0969e96fc95edd68d75c84aba713a5deb749b743ec7f0920787f9973b5efb4000909045ad43ab9fb207b3af3047e0e79dcf124f3e2788c2fe1754f857df7a
ssdeep: 12288:qSi6haBU3oksNfZ7+UkWZtCS/Nr46XVBCUO4y5T8aH35sfFfpL7YVuHk//NajKU:jEB2mRfkPGr1BCUOtt8+JsNfh/kN
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 16.2.7.0
InternalName: FrameworkEventSource.exe
FileVersion: 16.2.7.0
CompanyName: Hindustan Unilever
LegalTrademarks:
Comments:
ProductName: DAL List Generator
ProductVersion: 16.2.7.0
FileDescription: DAL List Generator
OriginalFilename: FrameworkEventSource.exe

Trojan:MSIL/AgenTesla.SS!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.868
CynetMalicious (score: 100)
MalwarebytesMachineLearning/Anomalous.100%
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
CyrenW32/MSIL_Kryptik.EQG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Packed.Confuser.K suspicious
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.Phishing.AIN
MicroWorld-eScanTrojan.Phishing.AIN
Ad-AwareTrojan.Phishing.AIN
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34770.5m0@a8KV53d
McAfee-GW-EditionPWS-FCSO!D44B60073FDC
FireEyeTrojan.Phishing.AIN
EmsisoftTrojan.Phishing.AIN (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:MSIL/AgenTesla.SS!MTB
AegisLabTrojan.MSIL.Crypt.4!c
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataTrojan.Phishing.AIN
AhnLab-V3Trojan/Win.Infostealer.R428215
McAfeePWS-FCSO!D44B60073FDC
MAXmalware (ai score=88)
VBA32CIL.HeapOverride.Heur
TrendMicro-HouseCallTROJ_GEN.F0D1C00FS21
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:MSIL/AgenTesla.SS!MTB?

Trojan:MSIL/AgenTesla.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment